CVE-2008-2712 : Detail

CVE-2008-2712

A03-Injection
1.06%V3
Network
2008-06-16 19:00 +00:00
2018-10-11 17:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw. NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298. NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-20 Improper Input Validation
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.

Metrics

Metric Score Severity CVSS Vector Source
V2 9.3 AV:N/AC:M/Au:N/C:C/I:C/A:C [email protected]

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 31911

Publication date : 2008-06-13 22:00 +00:00
Author : Jan Minar
EDB Verified : No

source: https://www.securityfocus.com/bid/29715/info Vim is prone to multiple command-execution vulnerabilities because the application fails to sufficiently sanitize user-supplied data. Successfully exploiting these issues can allow an attacker to execute arbitrary commands with the privileges of the user running the affected application. Vim 7.1.298 is vulnerable; other versions may also be affected. https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/32055.zip https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/31911-2.zip https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/31911-3.zip

Products Mentioned

Configuraton 0

Vim>>Vim >> Version To (including) 6.4

Vim>>Vim >> Version From (including) 7.0 To (including) 7.1.314

Configuraton 0

Canonical>>Ubuntu_linux >> Version 6.06

Canonical>>Ubuntu_linux >> Version 7.10

Canonical>>Ubuntu_linux >> Version 8.04

Canonical>>Ubuntu_linux >> Version 8.10

References

http://www.redhat.com/support/errata/RHSA-2008-0618.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/USN-712-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/31681
Tags : vdb-entry, x_refsource_BID
http://secunia.com/advisories/32858
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33410
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0580.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/34418
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/0904
Tags : vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2009/0033
Tags : vdb-entry, x_refsource_VUPEN
http://www.openwall.com/lists/oss-security/2008/06/16/2
Tags : mailing-list, x_refsource_MLIST
http://marc.info/?l=bugtraq&m=121494431426308&w=2
Tags : mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/30731
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32222
Tags : third-party-advisory, x_refsource_SECUNIA
http://support.apple.com/kb/HT4077
Tags : x_refsource_CONFIRM
http://securityreason.com/securityalert/3951
Tags : third-party-advisory, x_refsource_SREASON
http://www.mandriva.com/security/advisories?name=MDVSA-2008:236
Tags : vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2008/2780
Tags : vdb-entry, x_refsource_VUPEN
http://www.openwall.com/lists/oss-security/2008/10/15/1
Tags : mailing-list, x_refsource_MLIST
http://secunia.com/advisories/32864
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1020293
Tags : vdb-entry, x_refsource_SECTRACK
http://support.apple.com/kb/HT3216
Tags : x_refsource_CONFIRM
http://www.securityfocus.com/bid/29715
Tags : vdb-entry, x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2008-0617.html
Tags : vendor-advisory, x_refsource_REDHAT
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.